CVE-2019-19709

CVSS v3.1 6.1 (Medium)
61% Progress
CVSS v2.0 5.8 (Medium)
58% Progress
EPSS 0.42 % (75th)
0.42% Progress
Affected Products 2
Advisories 2

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.

Weaknesses
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-12-11 02:15:14
(4 years ago)
Updated Date
2023-02-01 19:34:36
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mediawiki 1.33.1 and prior versions cpe:2.3:a:mediawiki:mediawiki <= 1.33.1

Configuration #2

    CPE23 From Up To
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...